CVE-2021-38893

IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209512.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*
cpe:2.3:a:ibm:workflow_process_service:21.0.2:*:*:*:*:*:*:*

History

27 Dec 2021, 16:29

Type Values Removed Values Added
CPE cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:workflow_process_service:21.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (CONFIRM) https://www.ibm.com/support/pages/node/6527782 - (CONFIRM) https://www.ibm.com/support/pages/node/6527782 - Patch, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6526488 - (CONFIRM) https://www.ibm.com/support/pages/node/6526488 - Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/209512 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/209512 - VDB Entry, Vendor Advisory

21 Dec 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-21 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38893

Mitre link : CVE-2021-38893

CVE.ORG link : CVE-2021-38893


JSON object : View

Products Affected

ibm

  • business_automation_workflow
  • business_process_manager
  • workflow_process_service
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')